CN110719165A - Block chain distributed dynamic network key generation and encryption method - Google Patents

Block chain distributed dynamic network key generation and encryption method Download PDF

Info

Publication number
CN110719165A
CN110719165A CN201910967431.8A CN201910967431A CN110719165A CN 110719165 A CN110719165 A CN 110719165A CN 201910967431 A CN201910967431 A CN 201910967431A CN 110719165 A CN110719165 A CN 110719165A
Authority
CN
China
Prior art keywords
key
encryption
node
generation
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910967431.8A
Other languages
Chinese (zh)
Other versions
CN110719165B (en
Inventor
黄步添
罗春凤
周伟华
刘振广
陈建海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Yunxiang Network Technology Co Ltd
Original Assignee
Hangzhou Yunxiang Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Yunxiang Network Technology Co Ltd filed Critical Hangzhou Yunxiang Network Technology Co Ltd
Priority to CN201910967431.8A priority Critical patent/CN110719165B/en
Publication of CN110719165A publication Critical patent/CN110719165A/en
Application granted granted Critical
Publication of CN110719165B publication Critical patent/CN110719165B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test

Abstract

The invention discloses a block chain distributed dynamic network key generation and encryption and decryption method, which comprises the following steps: (1) generating and encrypting a key, initializing a network, and starting a key management protocol of the distributed dynamic self-organizing network; (2) after the key management protocol is started, counting the encryption times of the key, starting to accumulate the key generation and encryption times, updating the algorithm of the key encryption after reaching the specified times, and waiting for a new round of key generation and encryption operation; (3) and after generating and encrypting the key, broadcasting the message generated by the key to the whole network for verification. Aiming at the situation that potential safety hazards exist due to dynamic changes of a block chain distributed network, a key management protocol is designed, the generation and encryption of keys are managed, the efficiency of key generation and encryption and decryption processes is guaranteed, an encryption method of an iterative encryption algorithm is designed aiming at an attacker who brute force to break the keys or initiate replay attack, the key loss is reduced, and the transmission safety of transaction information is ensured.

Description

Block chain distributed dynamic network key generation and encryption method
Technical Field
The invention belongs to the technical field of block chain encryption, and particularly relates to a block chain distributed dynamic network key generation and encryption method.
Background
Block chain techniques include cryptography, intelligent contract techniques, and the like. Essentially, a data block which is related to each other by blocks by a cryptographic method forms a decentralized database of a block chain type data structure, and each data block contains information of a batch of bitcoin network transactions for verifying the validity of the information and generating a next block. Compared with the traditional centralized technology, the block chain has no advantages in data transmission, processing and storage, for example, the system transaction amount per unit time exceeds the bearing capacity of a software and hardware network environment, or exceeds the performance of the node with the weakest processing capacity, related transactions will generate backlog queues similar to a message processing system, and bad experience of slow processing is caused to users, so that the block chain technology needs to ensure the safety of the transaction process and improve the efficiency of transaction processing, and under the condition that the current resources, particularly the internet bandwidth is limited, good customer experience cannot be realized if the efficient transaction behavior completely depends on the block chain data storage technology. On the other hand, the transaction process of the blockchain needs to be matched with a cryptography technology, the cryptography section applied in the blockchain needs to be coordinated by an efficient key management protocol, and the efficient key encryption method ensures the high efficiency and the safety of the transaction processing process.
Therefore, the safety problem of the blockchain is one of the key problems faced by the blockchain technology. The cryptology system used in the current block chain includes a private key cryptosystem and a public key cryptosystem. The encryption efficiency of the private key cryptosystem is high, but the key distribution and management are difficult, especially under the condition that shared keys are established and maintained between each pair of nodes, even if the shared keys are distributed among the communication nodes in advance, the shared keys need to be changed frequently, otherwise the shared keys are easy to leak; the security of the public key cryptosystem is based on the theory of computational complexity, a legal user can recover a plaintext from a ciphertext by using secret information, an attacker cannot effectively decrypt the ciphertext, but the possibility that an encryption algorithm is easily broken under most conditions cannot be eliminated, namely, a key encrypted by hash collision still has the possibility of being broken.
Therefore, for the blockchain, a safe and efficient key encryption mode and a key management method in the transaction process are not only necessary conditions for ensuring the safety of the blockchain, but also one of effective means for improving the transaction processing efficiency of the blockchain.
Disclosure of Invention
Based on the background and the problems in the prior art, the invention proposes a block chain distributed dynamic network key generation and encryption method, which can realize automatic key generation and encryption algorithm iteration in a distributed network. The invention aims to improve the key distribution and the whole key encryption efficiency by introducing a key management protocol so as to improve the efficiency of a blockchain system in transaction and information transmission. The invention also aims to enhance the security of the secret key by designing an encryption algorithm iteration method so as to improve the capability of resisting malicious attacks.
To achieve these objects and other advantages and in accordance with the purpose of the invention, as embodied and broadly described herein, a block chain distributed dynamic network key automatic generation and encryption method is provided. The whole realization steps comprise:
(1) generating and encrypting a primary key, initializing a network, and starting a key management protocol of the distributed dynamic self-organizing network, namely starting functions of a block chain network autonomous domain, a security management node and a network access point and a key data/information interaction process between the key management protocol and a corresponding verification node, a consensus node and a user node;
(2) after the key management protocol is started and the specified key generation and encryption times are reached, the encryption algorithm is iterated, the encryption algorithm is selected in a random sequence, blocks are mined by adopting a block mining algorithm through all safety management nodes after being packaged, and the result of the mined blocks is broadcasted back to the network, for example, various encryption means can be realized through an intelligent contract of a block chain;
(3) after the key is generated and encrypted, the message generated by the key and the data information carried by the new key are broadcasted to the whole network, and the key is verified and confirmed through a consensus mechanism of a block chain, so that the threat of a pseudo key to a system is prevented;
further, after each transaction is completed, the key is regenerated, and the generated key passes the verification and then starts the key management protocol to adjust the data information of the key.
Preferably, the step of the key management protocol of step (1) comprises:
1.1, a key information format and a block format which are suitable for a block chain distributed dynamic network key generation and encryption method are formulated, so that the transmission and generation process of the key information is standardized, and component key data are transmitted in a secret state;
1.2 in the block chain network, the key information generated by the user nodes in the network is checked by the verification node to prove the integrity and reliability of the key information;
1.3 managing the dynamic key list by the security management node, managing the key, starting the intelligent contract when the specified key encryption times, and forwarding the message generated by the key and the data information carried by the new key to the consensus node by the security management node, so that the steps of key transmission are reduced and the safety of transaction is ensured;
1.4 all nodes use their private keys to sign the transaction data in the block, and the consensus node writes the transaction data into the account book and forms a complete block to be issued to the block chain network, and the block is verified by all verification nodes. Because the data ciphertext to be transmitted in the block is encrypted by using the public key, the key is also encrypted, and the data ciphertext and the key data of the block which encapsulates the key component can not be intercepted in the transmission process;
1.5 the user node is informed of the verified result, the user node re-encrypts the key after finishing the transaction and sends the new key data information to the security management node, the security management node updates the corresponding data information of the list and forwards the new key to the verification node for verification, the verification node sends the verified message and the verified key data to the consensus node, the encryption and decryption stability of the key in the next transaction is ensured, and the consensus node packages the message and the key data information into blocks.
Further, the key generation and encryption step in step (1) includes:
2.1 selecting a random number ri,jAs a common parameter of the key system, verifying whether the random number satisfies
Figure BDA0002230942960000031
Otherwise, continuing to execute step 2.1, where N is the row number of the key matrix, h is the column number of the key matrix, N is 0,1, … …, N, h is 1,2, … …, N is a natural number;
2.2, selecting an encryption algorithm, and inputting a system random coefficient, wherein the system random number is an integer of k bits;
2.3 calculating the elements of the public key matrix according to a public-private key conversion formula;
2.4, forming a public key matrix by public key elements, forming private key elements of the user by multiplying corresponding public parameters by random coefficients and then performing modulo addition operation, and forming a private key matrix by the private key elements;
2.5 check if the matrix generation is complete, otherwise step 2.1 is performed. Corresponding elements in the matrix form a public and private key pair, and the sum of any multiple pairs of private keys and the sum of corresponding public keys form a new public and private key pair;
2.6 exports a user's public-private key pair, where the public key is used to encrypt messages and the private key is used to decrypt messages.
Preferably, the step (2) is implemented by the following steps:
3.1 after receiving the key encryption information each time, the security management node accumulates the key generation and encryption times in the list;
3.2 when the appointed times are reached, selecting an encryption algorithm from the N alternative encryption algorithms to regenerate and encrypt the key, and correspondingly updating the data information carried by the key;
3.3 regenerating and encrypting the key after each transaction is completed, updating the list by the security management node after verification, simultaneously accumulating the key generation and encryption, requesting the consensus node to write an account book by the security management node, completing block packaging by the consensus node, and ensuring that the key cannot be tampered;
and 3.4, after the specified generation and encryption times are reached, updating the algorithm of the key encryption, and performing a new round of key updating and encryption operation.
Further, the N algorithms for updating the key encryption refer to that no less than 3 encryption algorithms are used, for example, the block chain smart contract is designed to include no less than 3 encryption algorithms applicable to different scenes or having the same benefit, and the key automatic encryption is realized by using the block chain smart contract; the encryption method suitable for different scenes means that a key encryption algorithm suitable for different scenes is used, so that the security of a key is enhanced; the encryption method having the same effect means that the same encryption method in which the specific parameters or matrix elements of the encryption algorithm are adjusted is used as another encryption method to encrypt the key. One of the encryption algorithms is randomly selected to encrypt the key, and under the condition that the key is encrypted, the mode of randomly selecting the key encryption algorithm further ensures the security of the key, and the key encryption is performed while the key is encrypted, so that the encryption efficiency is not influenced.
Preferably, the step (3) is implemented by the following steps:
4.1 the user node broadcasts the message generated by the key and the digital signature to the verification node, waits for the verification node to verify the key and the transaction data, or the safety management node sends the message generated by the key to the consensus node, and the consensus node informs the verification node to verify the key and the transaction data;
and 4.2, the verification node verifies the key or the transaction data information, judges a result and executes data storage or discarding operation in the process of checking the key information, so that the integrity of the data is ensured. If true, the data is temporarily stored in the pre-consistency verification block of the block chain, and if false, the information of the damaged key is discarded and recorded. The operation steps for recovering the damaged data are as follows: storing a data copy on the block chain, and synchronizing the data copy to the damaged verification node;
4.3, the authenticity of the identity and the integrity of the data information are confirmed through the verified key or transaction;
4.4, the consensus node packs the voting result and the encrypted key information into blocks and writes the blocks into an account book.
Further, when the non-key owner verifies the key data information, the non-key owner can view information with limited content, and cannot acquire key information related to privacy and capable of decoding ciphertext, for example, a zero-knowledge proof method can be adopted for the verification, wherein the information after the key ciphertext is masked, the key generation or update time, and the content that the key owner can view all network nodes when the key owner verifies. The data information carried by the key tag comprises: the cipher text encrypted by the key indicates that the key is encrypted; time of key generation or update; a key owner; the encryption algorithm code used by the key encryption; the number of updates; the key content; and the private key address and the private key information corresponding to the key.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The invention at least comprises the following beneficial effects:
1. the key management protocol of the invention can ensure that each node can well adapt to a block chain distributed dynamic network in the process of using the key, reduce the loss of the key and ensure the security of the network;
2. the key generation and encryption method comprises iterative counting, regenerating and encrypting the key at the specified times, updating the key encryption algorithm, enhancing the anti-attack capability of the key, and reducing the risk of information leakage and cracking caused by the attack analysis of the key;
3. in the process of generating and encrypting the key, the key is properly recovered in consideration of the condition of key damage, so that the integrity of the key is ensured.
Drawings
FIG. 1 is a block chain distributed dynamic network architecture;
FIG. 2 is a flow chart of key generation and encryption of the present invention;
FIG. 3 is a key update schematic of the present invention;
Detailed Description
In order to clearly illustrate the present invention and make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, so that those skilled in the art can implement the technical solutions in reference to the description text. The technology of the present invention will be described in detail below with reference to the accompanying drawings in conjunction with specific embodiments.
1. Fig. 1 shows a block chain distributed dynamic network structure diagram according to an implementation form of the present invention, where fig. 1 shows a situation where a common identification node BP and a verification node VP dynamically change in a block chain network, and the situation where such block chain distributed network dynamically changes is accommodated by a key management protocol, where the key management protocol includes:
1.1, a key information format and a block format which are suitable for a block chain distributed dynamic network key generation and encryption method are established, so that the transmission and generation processes of key information are standardized, and component key data are kept to be transmitted in a secret state.
1.2 in the block chain network, the key information generated by the user node P in the network is checked by the verification node VP to prove the integrity and reliability of the key information;
1.3 managing dynamic key list by security management node SMN, carrying out key management, starting intelligent contract when appointed key encryption times, SMN transmitting the message generated by key and the data information carried by new key to BP, reducing the steps of key transmission by this method and ensuring the security of transaction;
1.4 all nodes sign the transaction data in the block using their own private keys, BP writes these transaction data into the ledger and composes a complete block to be published to the blockchain network, verified by all VPs. Because the data ciphertext to be transmitted in the block is encrypted by using the public key, the key is also encrypted, and the data ciphertext and the key data of the block which encapsulates the key component can not be intercepted in the transmission process;
1.5 the result after verification informs P, P re-encrypts the key after finishing the transaction and sends the new key data information to SMN, SMN updates the corresponding data information in the list and forwards the new key to VP for verification, VP sends the verified information and the verified key data to BP, which ensures the stability of encryption and decryption of the key in the next transaction, BP packs the information and the key data information into blocks.
Specific example 1:
2. fig. 2 shows a flow chart of key generation and encryption according to the present invention, which illustrates the principle of key generation and encryption, including the steps of key generation using public parameters and random coefficients, and the process of selecting a probabilistic algorithm for generating a public-private key matrix and a public-private key pair, and this scheme has the advantage of protecting the key. Also, this manner is merely an illustration of a preferred example, but not limited thereto. When the invention is implemented, the algorithm can be designed according to the requirements of the user and the implementation mode of determining whether the random coefficient is needed or not can be determined. For example, the steps of key generation and encryption are specifically as follows:
2.1 selecting a random number ri,jAs a common parameter of the key system, verifying whether the random number satisfies
Figure BDA0002230942960000061
Otherwise, continuing to execute step 2.1, where N is the row number of the key matrix, h is the column number of the key matrix, N is 0,1, … …, N, h is 1,2, … …, N is a natural number;
2.2 selecting an encryption algorithm Q and inputting a system random coefficient ai,j=(a1,1,a1,2,……,an,h) Wherein a isi,jIs an integer of k bits;
2.3 according to Ri,j=ai,j·ri,j·Ci,j=(xi,j,yi,j) Computing the public key matrix element (x)i,j,yi,j) In which C isi,jIs any random number element, i is more than or equal to 0 and less than or equal to n, and j is more than or equal to 0 and less than or equal to h;
2.4 composition of public key elements pk into a public key matrix MpkFrom the corresponding common parameter ri,jMultiplying by a random coefficient ai,jThen, carrying out modulo addition operation to form private key elements sk of the user, and forming a private key matrix M by the private key elementssk
Figure BDA0002230942960000062
2.5 check if the matrix generation is complete, otherwise step 2.1 is performed. Corresponding elements in the matrix form a public and private key pair, and the sum of any multiple pairs of private keys and the sum of corresponding public keys form a new public and private key pair;
Figure BDA0002230942960000064
Figure BDA0002230942960000065
2.6 exports a user's public-private key pair, where the public key is used to encrypt messages and the private key is used to decrypt messages.
Specific example 2:
3. fig. 3 shows the key update principle of the invention, for example in a blockchain network 1:
3.1 after receiving the key encryption information each time, the SMN accumulates the key generation and encryption times in the list;
3.2 after the appointed times are reached, selecting an encryption algorithm from the N alternative encryption algorithms to regenerate and encrypt the key, and correspondingly updating the data information carried by the key;
and 3.3 regenerating and encrypting the key after each transaction is finished, updating the list by the SMN after verification, simultaneously accumulating the key generation and encryption, requesting the consensus node BP to write in an account book by the SMN, finishing packaging the block by the BP, and ensuring that the key cannot be tampered. In the process of checking the key information, if the result is true, the data is temporarily stored in a pre-consistency verification block of the block chain, and if the result is false, the information of the damaged key is discarded and recorded. The operation steps for recovering the damaged data are as follows: storing a data copy on the block chain, and synchronizing the data copy to the damaged VP;
and 3.4, after the specified updating times are reached, updating the algorithm Q of the key encryption, and performing a new round of key updating and encryption operation.
The N algorithms for updating the key encryption refer to that not less than 3 encryption methods are used, for example, the block chain intelligent contract is designed to comprise not less than 3 encryption methods which are suitable for different scenes or have the same benefit, and the key automatic encryption is realized by using the block chain intelligent contract; the encryption method suitable for different scenes means that a key encryption algorithm suitable for different scenes is used, so that the security of a key is enhanced; the encryption method having the same effect means that the same encryption method in which the specific parameters or matrix elements of the encryption algorithm are adjusted is used as another encryption method to encrypt the key. One of the encryption algorithms is randomly selected to encrypt the key, and in the case that the key is already encrypted, the random selection of the encryption algorithm further ensures the security of the key, and this is only performed incidentally while encrypting the key, and does not affect the efficiency of encryption.
As described above, according to the present invention, since the key management protocol and the key generation and encryption method are matched with each other, the steps of key encryption can be efficiently implemented and the effect of adapting to the blockchain distributed dynamic network can be obtained. The number of modules and the processing scale described herein are intended to simplify the description of the invention. Applications, modifications and variations of the security management protocol, key update and encryption methods of the present invention will be apparent to those skilled in the art.
The embodiments described above are presented to enable a person having ordinary skill in the art to make and use the invention. It will be readily apparent to those skilled in the art that various modifications to the above-described embodiments may be made, and the generic principles defined herein may be applied to other embodiments without the use of inventive faculty. Therefore, the present invention is not limited to the above embodiments, and those skilled in the art should make improvements and modifications to the present invention based on the disclosure of the present invention within the protection scope of the present invention.

Claims (7)

1. A method for generating and encrypting a block chain distributed dynamic network key, comprising:
(1) generating and encrypting a key, initializing a network, and starting a key management protocol of the distributed dynamic self-organizing network;
(2) after the key management protocol is started, counting the encryption times of the key, starting to accumulate the key generation and encryption times, updating the algorithm of the key encryption after reaching the specified times, and waiting for a new round of key generation and encryption operation;
(3) and after generating and encrypting the key, broadcasting the message generated by the key to the whole network for verification.
And after each transaction is completed, the key is regenerated, and the generated key passes the verification and then starts the key management protocol to adjust the key data information.
2. The blockchain distributed dynamic network key generation and encryption method of claim 1, wherein the key management protocol in step (1) comprises:
1.1, establishing a key data information format and a block format which are suitable for a block chain distributed dynamic network key encryption method, and keeping component key data to be transmitted in a secret state by standardizing the transmission and generation process of key data information;
1.2 in the block chain network, the key data information generated by the user nodes in the network is checked by the verification node to prove the integrity and reliability of the key data information;
1.3 managing the dynamic key list by the security management node, managing the key, starting the intelligent contract when the specified key encryption times, and forwarding the message generated by the key and the data information carried by the new key to the consensus node by the security management node, so that the steps of key transmission are reduced and the safety of transaction is ensured;
1.4 all nodes use own private keys to sign transaction data in the block, and the consensus node writes the transaction data into an account book and forms a complete block to be issued to a block chain network, and all verification nodes verify the transaction data;
1.5 the user node is informed of the verified result, the user node re-encrypts the key after finishing the transaction and sends the new key data information to the security management node, the security management node updates the corresponding data information of the list and forwards the new key to the verification node for verification, the verification node sends the verified message and the verified key data to the consensus node, the encryption and decryption stability of the key in the next transaction is ensured, and the consensus node packages the message and the key data information into blocks.
3. The blockchain distributed dynamic network key generation and encryption method of claim 1, wherein the key generation and encryption step in step (1) comprises:
2.1 selecting a random number ri,jAs a common parameter of the key system, verifying whether the random number satisfiesOtherwise, continuing to execute step 2.1, where N is the row number of the key matrix, h is the column number of the key matrix, N is 0,1, … …, N, h is 1,2, … …, N is a natural number;
2.2, selecting an encryption algorithm, and inputting a system random coefficient, wherein the system random number is an integer of k bits;
2.3 calculating the elements of the public key matrix according to a public-private key conversion formula;
2.4, forming a public key matrix by public key elements, forming private key elements of the user by multiplying corresponding public parameters by random coefficients and then performing modulo addition operation, and forming a private key matrix by the private key elements;
2.5 check if the matrix generation is complete, otherwise step 2.1 is performed. Corresponding elements in the matrix form a public and private key pair, and the sum of any multiple pairs of private keys and the sum of corresponding public keys form a new public and private key pair;
2.6 exports a user's public-private key pair, where the public key is used to encrypt messages and the private key is used to decrypt messages.
4. The method for generating and encrypting the blockchain distributed dynamic network key according to claim 1, wherein the step (2) is implemented by:
3.1 after receiving the key generation and encryption information each time, the security management node accumulates the key regeneration and encryption times in the list;
3.2 when the appointed times are reached, selecting an encryption algorithm from the alternative N encryption algorithms to regenerate and encrypt the key;
3.3 regenerating and encrypting the key after each transaction is completed, updating the list by the security management node after verification, simultaneously accumulating the times of key generation and encryption, requesting the consensus node to write an account book by the security management node, and completing block packaging by the consensus node to ensure that the key cannot be tampered;
3.4 after the specified updating times are reached, updating the algorithm of key generation and encryption, and carrying out a new round of waiting operation of key generation and encryption.
5. The method for generating and encrypting the blockchain distributed dynamic network key according to claim 4, wherein the N algorithms for updating the key encryption refer to using not less than 3 encryption methods, including designing a blockchain smart contract using not less than three encryption methods applicable to different scenes or having the same benefit, and implementing key automatic encryption by using the blockchain smart contract; the encryption method suitable for different scenes means that a key encryption algorithm suitable for different scenes is used to enhance the security of a key; the encryption method with the same benefits means that the same encryption method which adjusts specific parameters or matrix elements of an encryption algorithm is used as another encryption method to encrypt a secret key; one encryption algorithm is randomly selected from the encryption algorithms to encrypt the secret key, and under the condition that the secret key is encrypted, the secret key is further ensured to be safe by randomly selecting the encryption algorithm of the secret key.
6. The blockchain distributed dynamic network key generating and encrypting method according to claim 1, wherein the step (3) is implemented by:
4.1 the user node broadcasts the message generated by the key and the digital signature to the verification node, waits for the verification node to verify the key and the transaction data, or the safety management node sends the message generated by the key to the consensus node, and the consensus node informs the verification node to verify the key and the transaction data;
4.2 the verification node verifies the data information of the key;
4.3, the authenticity of the identity and the integrity of the information of the verified key are confirmed;
4.4, the consensus node packs the voting result and the encrypted key information into blocks and writes the blocks into an account book.
7. The blockchain distributed dynamic network key generation and encryption method according to claim 6, wherein when a non-key owner verifies the key, limited content information can be viewed, and key information related to privacy and capable of decoding ciphertext cannot be acquired; the information carried by the key tag includes: cipher text encrypted by the key, the time for generating the key, the owner of the key, the code number of an encryption algorithm used for encrypting the key, the generation times, the content of the key, and the address and the information of the private key corresponding to the key.
CN201910967431.8A 2019-10-12 2019-10-12 Block chain distributed dynamic network key generation and encryption method Active CN110719165B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910967431.8A CN110719165B (en) 2019-10-12 2019-10-12 Block chain distributed dynamic network key generation and encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910967431.8A CN110719165B (en) 2019-10-12 2019-10-12 Block chain distributed dynamic network key generation and encryption method

Publications (2)

Publication Number Publication Date
CN110719165A true CN110719165A (en) 2020-01-21
CN110719165B CN110719165B (en) 2022-07-12

Family

ID=69212563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910967431.8A Active CN110719165B (en) 2019-10-12 2019-10-12 Block chain distributed dynamic network key generation and encryption method

Country Status (1)

Country Link
CN (1) CN110719165B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111343160A (en) * 2020-02-13 2020-06-26 南京如般量子科技有限公司 Anti-quantum computation blockchain transaction method and system based on secret sharing and routing device
CN111339571A (en) * 2020-02-28 2020-06-26 百度在线网络技术(北京)有限公司 Block chain key management method, device, equipment and storage medium
CN111343187A (en) * 2020-03-04 2020-06-26 开采夫(杭州)科技有限公司 Block chain data encryption method using space-time information as function model
CN111614462A (en) * 2020-04-24 2020-09-01 傲林科技有限公司 Key calculation method and system based on block chain
CN111818031A (en) * 2020-06-30 2020-10-23 郑州信大先进技术研究院 Block chain based covert communication message security encoding method, system and medium
CN111865988A (en) * 2020-07-22 2020-10-30 山东华普信息科技有限公司 Certificate-free key management method, system and terminal based on block chain
CN112399416A (en) * 2020-12-02 2021-02-23 中国联合网络通信集团有限公司 Access method and device
CN112948856A (en) * 2021-03-03 2021-06-11 电信科学技术第五研究所有限公司 Tamper-proof credible network collaborative control system and implementation method
CN114450917A (en) * 2020-08-18 2022-05-06 量子特性技术有限公司 High-safety network communication method and system
CN114978730A (en) * 2022-05-27 2022-08-30 深圳铸泰科技有限公司 Security detection method and storage medium for Internet of things at perception situation
CN116996222A (en) * 2023-09-27 2023-11-03 江西财经大学 Data security transmission method and device, readable storage medium and electronic equipment
CN117151713A (en) * 2023-10-30 2023-12-01 国网浙江省电力有限公司 Evaluation transaction integrated calculation force optimization method based on accumulated prospect theory and VIKOR method
CN114450917B (en) * 2020-08-18 2024-05-10 量子特性技术有限公司 Safe data network communication method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102393890A (en) * 2011-10-09 2012-03-28 广州大学 Crypto chip system for resisting physical invasion and side-channel attack and implementation method thereof
WO2018111302A1 (en) * 2016-12-16 2018-06-21 Visa International Service Association System and method for securely processing an electronic identity
CN109816383A (en) * 2019-02-22 2019-05-28 杭州秘猿科技有限公司 A kind of block chain endorsement method, block chain wallet and block chain
WO2019101235A2 (en) * 2019-03-04 2019-05-31 Alibaba Group Holding Limited Methods and devices for testing signature verification for blockchain system
US20190305932A1 (en) * 2018-03-30 2019-10-03 Townsend Security, Inc. Distributed key management and encryption for blockchains

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102393890A (en) * 2011-10-09 2012-03-28 广州大学 Crypto chip system for resisting physical invasion and side-channel attack and implementation method thereof
WO2018111302A1 (en) * 2016-12-16 2018-06-21 Visa International Service Association System and method for securely processing an electronic identity
US20190305932A1 (en) * 2018-03-30 2019-10-03 Townsend Security, Inc. Distributed key management and encryption for blockchains
CN109816383A (en) * 2019-02-22 2019-05-28 杭州秘猿科技有限公司 A kind of block chain endorsement method, block chain wallet and block chain
WO2019101235A2 (en) * 2019-03-04 2019-05-31 Alibaba Group Holding Limited Methods and devices for testing signature verification for blockchain system

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111343160A (en) * 2020-02-13 2020-06-26 南京如般量子科技有限公司 Anti-quantum computation blockchain transaction method and system based on secret sharing and routing device
CN111339571A (en) * 2020-02-28 2020-06-26 百度在线网络技术(北京)有限公司 Block chain key management method, device, equipment and storage medium
CN111339571B (en) * 2020-02-28 2022-08-23 百度在线网络技术(北京)有限公司 Block chain key management method, device, equipment and storage medium
CN111343187A (en) * 2020-03-04 2020-06-26 开采夫(杭州)科技有限公司 Block chain data encryption method using space-time information as function model
CN111343187B (en) * 2020-03-04 2022-04-05 开采夫(杭州)科技有限公司 Block chain data encryption method using space-time information as function model
CN111614462A (en) * 2020-04-24 2020-09-01 傲林科技有限公司 Key calculation method and system based on block chain
CN111614462B (en) * 2020-04-24 2023-11-14 傲林科技有限公司 Key calculation method and system based on blockchain
CN111818031B (en) * 2020-06-30 2022-06-24 郑州信大先进技术研究院 Block chain based covert communication message security encoding method, system and medium
CN111818031A (en) * 2020-06-30 2020-10-23 郑州信大先进技术研究院 Block chain based covert communication message security encoding method, system and medium
CN111865988A (en) * 2020-07-22 2020-10-30 山东华普信息科技有限公司 Certificate-free key management method, system and terminal based on block chain
CN114450917A (en) * 2020-08-18 2022-05-06 量子特性技术有限公司 High-safety network communication method and system
CN114450917B (en) * 2020-08-18 2024-05-10 量子特性技术有限公司 Safe data network communication method and system
CN112399416A (en) * 2020-12-02 2021-02-23 中国联合网络通信集团有限公司 Access method and device
CN112948856A (en) * 2021-03-03 2021-06-11 电信科学技术第五研究所有限公司 Tamper-proof credible network collaborative control system and implementation method
CN112948856B (en) * 2021-03-03 2022-11-15 电信科学技术第五研究所有限公司 Tamper-proof credible network collaborative control system and implementation method
CN114978730A (en) * 2022-05-27 2022-08-30 深圳铸泰科技有限公司 Security detection method and storage medium for Internet of things at perception situation
CN114978730B (en) * 2022-05-27 2023-09-15 深圳铸泰科技有限公司 Security detection method and storage medium for Internet of things at perceived situation
CN116996222A (en) * 2023-09-27 2023-11-03 江西财经大学 Data security transmission method and device, readable storage medium and electronic equipment
CN116996222B (en) * 2023-09-27 2023-12-12 江西财经大学 Data security transmission method and device, readable storage medium and electronic equipment
CN117151713A (en) * 2023-10-30 2023-12-01 国网浙江省电力有限公司 Evaluation transaction integrated calculation force optimization method based on accumulated prospect theory and VIKOR method
CN117151713B (en) * 2023-10-30 2024-01-09 国网浙江省电力有限公司 Evaluation transaction integrated calculation force optimization method based on accumulated prospect theory and VIKOR method

Also Published As

Publication number Publication date
CN110719165B (en) 2022-07-12

Similar Documents

Publication Publication Date Title
CN110719165B (en) Block chain distributed dynamic network key generation and encryption method
CN104023013B (en) Data transmission method, server side and client
US5907618A (en) Method and apparatus for verifiably providing key recovery information in a cryptographic system
EP0695056B1 (en) A method for sharing secret information, generating a digital signature, and performing certification in a communication system that has a plurality of information processing apparatuses and a communication system that employs such a method
CN111639361A (en) Block chain key management method, multi-person common signature method and electronic device
CN111523133B (en) Block chain and cloud data collaborative sharing method
CN110852745B (en) Block chain distributed dynamic network key automatic updating method
Schultz et al. MPSS: mobile proactive secret sharing
CN111526197B (en) Cloud data secure sharing method
EP1992101A2 (en) Secure data transmission using undiscoverable or black data
CN110336673B (en) Block chain design method based on privacy protection
CN111797427A (en) Block chain user identity supervision method and system considering privacy protection
CN111080299B (en) Anti-repudiation method for transaction information, client and server
MacKenzie et al. Delegation of cryptographic servers for capture-resilient devices
Li et al. Privacy-aware secure anonymous communication protocol in CPSS cloud computing
CN110737915A (en) Anti-quantum-computation anonymous identity recognition method and system based on alliance chain and implicit certificate
US11563566B2 (en) Key splitting
CN110519226B (en) Quantum communication server secret communication method and system based on asymmetric key pool and implicit certificate
CN108809996B (en) Integrity auditing method for duplicate deletion stored data with different popularity
CN113098681B (en) Port order enhanced and updatable blinded key management method in cloud storage
WO2022089865A1 (en) Identifying denial-of-service attacks
Abo-Alian et al. Auditing-as-a-service for cloud storage
CN116797227A (en) Method and system for secure exchange protection of client privacy information based on homomorphic encryption
Yang et al. Provable Ownership of Encrypted Files in De-duplication Cloud Storage.
CN111131311A (en) Data transmission method based on block chain and block chain link point

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant